Cyber Newsroom Feed

The "Cyber Newsroom Feed" module is a live feed of the latest cyber news enriched with CVE and vulnerability data. The feed is updated every 5 minutes and includes the latest news from the cyber security industry. The feed is designed to provide users with a comprehensive overview of the latest cyber security news and trends.

  • Cybersecurity News
Fake Palo Alto Tool Delivers Sophisticated Malware in Middle East Cyberattack

Infection chain of an attack | Image: TrendMicroTrend Micro researchers have identified a sophisticated malware campaign specifically targeting organizations in the Middle East. This campaign leverage ... Read more

Published Date: Aug 29, 2024 (3 weeks, 1 day ago)
  • Cybersecurity News
CVE-2024-39584: Dell BIOS Flaw Exposes Systems to Secure Boot Bypass and Arbitrary Code Execution

In a recent security advisory, Dell disclosed a high-severity vulnerability, identified as CVE-2024-39584, affecting the BIOS of several popular Dell client platforms. This vulnerability, carrying a C ... Read more

Published Date: Aug 29, 2024 (3 weeks, 1 day ago)
  • Cybersecurity News
Critical CVE-2024-45321 Flaw in Popular Perl Module Installer cpanminus, No Patch Available

In a significant security advisory, the Perl community has been alerted to a critical vulnerability, CVE-2024-45321, affecting the widely-used App::cpanminus (cpanm) tool. Rated with a CVSS score of 9 ... Read more

Published Date: Aug 29, 2024 (3 weeks, 1 day ago)
  • Cybersecurity News
Mirai Botnet Exploits Zero-Day Vulnerability CVE-2024-7029 in AVTECH IP Cameras

Akamai’s Security Intelligence Response Team (SIRT) has discovered a widespread Mirai botnet campaign exploiting a recently disclosed zero-day vulnerability (CVE-2024-7029) in AVTECH IP cameras. The v ... Read more

Published Date: Aug 29, 2024 (3 weeks, 1 day ago)
  • Cybersecurity News
CVE-2024-43425: Moodle Remote Code Execution Vulnerability, PoC Published

A critical vulnerability (CVE-2024-43425) has been identified in Moodle, a widely-used Learning Management System. This flaw could enable attackers to execute malicious code on affected servers, poten ... Read more

Published Date: Aug 29, 2024 (3 weeks, 1 day ago)
  • Cybersecurity News
Critical Vulnerabilities Expose Hitachi Energy MicroSCADA X SYS600 to Cyberattacks

Hitachi Energy has issued a cybersecurity advisory addressing multiple critical vulnerabilities discovered in their MicroSCADA X SYS600 product, widely used for monitoring and controlling power system ... Read more

Published Date: Aug 29, 2024 (3 weeks, 1 day ago)
  • Cybersecurity News
New Attack on Microsoft 365 Copilot Steals Personal Data

A cybersecurity researcher has uncovered a critical vulnerability in the AI-powered assistant Copilot, integrated into Microsoft 365, which enables malicious actors to exfiltrate sensitive data.The ex ... Read more

Published Date: Aug 29, 2024 (3 weeks, 1 day ago)
  • Cybersecurity News
BlackByte Ransomware Group Exploits VMware CVE-2024-37085 Flaw, Shifts Tactics

The BlackByte ransomware group has re-emerged with an unsettling surge in activity and a refined set of tactics, techniques, and procedures (TTPs) that pose a heightened risk to organizations. Cisco T ... Read more

Published Date: Aug 29, 2024 (3 weeks, 1 day ago)
  • Dark Reading
South Korean APT Exploits 1-Click WPS Office Bug, Nabs Chinese Intel

Source: Imaginechina Limited via Alamy Stock PhotoEarlier this year, a South Korean advanced persistent threat (APT) exploited a critical vulnerability in WPS Office to spy on high-level entities in C ... Read more

Published Date: Aug 29, 2024 (3 weeks, 1 day ago)
  • Hackread - Latest Cybersecurity, Tech, Crypto & Hacking News
BlackByte Ransomware Exploits New VMware Flaw in VPN-Based Attacks

BlackByte ransomware group is leveraging a newly discovered VMware ESXi vulnerability and VPN access to launch a new wave of attacks. Cisco Talos reveals the group’s tactics, urging organizations to p ... Read more

Published Date: Aug 28, 2024 (3 weeks, 1 day ago)

Filters

Showing 10 of 1128 Results